Fighting to close the gap

Size: px
Start display at page:

Download "Fighting to close the gap"

Transcription

1 Insights on IT risk November 2012 Fighting to close the gap Ernst & Young s 2012 Global Information Security Survey

2 Contents The speed of change, a widening gap 3 Unfathomable just a few years ago, the velocity of change in information security is staggering. Our 15th annual Global Information Security Survey suggests that although organizations are taking steps to enhance their information security capabilities, few are keeping up with an ever-changing risk landscape. Why the gap has grown 11 The gap between where information security is now and where it needs to be is rooted in a wide range of compounding issues in the areas of alignment, people, process and technology. Looming government intervention and new regulatory pressures will only increase the growing gap between vulnerability and the security of vital information. A fundamental transformation 35 Short-term, incremental changes and bolt-on solutions are not enough. The only way an organization can close the gap is by fundamentally transforming its information security function. Conclusion: make the shift, close the gap 43 Implementing an information security transformation aimed at closing the ever-growing gap between vulnerability and security does not require complex technology solutions. Rather, it requires leadership, as well as the commitment, capacity and courage to act not a year or two from now, but today. Survey methodology 44

3 Welcome Paul van Kessel Global IT Risk and Assurance Services Leader, Ernst & Young The Ernst & Young Global Information Security Survey is one of the longest running, most recognized and respected annual surveys of its kind. Now in its 15th year, our survey has helped our clients focus on the most critical risks, identify their strengths and weaknesses, and improve their information security. We invited CIOs, CISOs, CFOs, CEOs and other information security executives to participate in the survey. This year, we received feedback from 1,836 participants in 64 countries and across all industry sectors. In our 2012 report, we start by taking a look back to understand the advances organizations have made to improve their information security programs. What we have learned is that for every step forward many organizations have taken to secure their data, they are failing to keep pace with the speed and complexity of change. As each year passes, the speed and complexity of change accelerates, creating a gap between where an organization s information security program is and where it needs to be. Eight years ago, the gap was narrow. Today, it s a chasm. The origins of the gap are as complex as the variety of issues information security professionals face. However, based on our survey results, the issues can be organized into four distinct categories: alignment, people, process and technology. What cannot be categorized yet are the issues looming on the horizon in the form of governmental intervention and renewed regulatory pressures to address information security risk. to narrow the gap that mobile computing, social media, cloud, cyber crime and advanced persistent threats create, need to fundamentally transform their approach to information security. This year s survey will disclose what fundamental transformation looks like and the steps organizations can take to make such a shift successful. I would like to send a personal thank you to all our survey participants who took the time to share their thoughts and experiences with us. We are with our clients and prospects, regulators and governments, as well as analysts and universities. Paul van Kessel IT Risk and Assurance Services Global Leader, Ernst & Young Fighting to close the gap Ernst & Young s Global Information Security Survey

4 Questions for the C-suite done to adjust information security to address the changing environment? implemented the necessary information security improvements to keep up with the pace of change? to security levels had on your organization? done enough? security objectives and measures aligned to your business strategy?

5 The speed of change, a widening gap Virtualization, cloud computing, social media, mobile, the disappearing lines that once divided business and personal IT activities the velocity of change in information security can be dizzying if we think about how quickly and how far technology has evolved in such a short period of time. The rise of emerging markets, the financial crisis and offshoring only add to the complexity of ever-evolving information security issues and the urgency to address them. Organizations have substantially improved information security programs to address accelerating threats. They have added new features to their information security systems, redefined strategies, installed new information security function components and added more people. These step-by-step adjustments have undoubtedly improved information security capabilities. It just hasn t improved them enough. In fact, our survey results suggest that for as many steps as organizations are taking to enhance their information security capabilities, few are keeping up with what is going on around them. Even fewer are able to get far enough ahead to anticipate not only today s threats, but also tomorrow s. In the pages that follow, we chart how far information security capabilities have come from 2006 until today and how far they still need to go to close the gap between vulnerability and security. Fighting to close the gap Ernst & Young s Global Information Security Survey

6 Ernst & Young s 2008 Global Information Security Survey Ernst & Young s 12th annual global information security survey Moving beyond compliance Outpacing change Information security survey themes Achieving success in a globalized world Achieving a balance of risk and performance Moving beyond compliance Outpacing change Key trends Prior to 2006, information security was mainly seen as an important component of mitigating requirements, such as SOX 404. After 2006, the scope of information security expanded in two directions: 1. Information security needed to protect the organizations more broadly, especially in a globalized world. 2. Information security needed to have a clear return on investment, requiring an alignment of risk and performance. In 2008, information security matured beyond compliance. Protecting brand and reputation became the primary driver in an environment of escalating threats. Identifying and managing new risks and leveraging technology to secure the business were also focal points. At the same time, the world changed dramatically: downturn hit many organizations hard. Emerging markets gained much more prominence. The competitive landscape changed. Confronted with these challenges, organizations focused on reshaping, restructuring and reinventing themselves to keep up with the new requirements and increasing cost pressures. Impact on organizations Speed of change Complexity of response Severity of impact Low High Speed of change Complexity of response Severity of impact Low High Recommended steps 2006 Stay proactively involved in achieving regulatory compliance Improve risk management of third-party relationships Invest more in privacy and personal data protection 2007 Align information security with the business security functions 2008 Take a more business-centric view Keep up investments in information security despite economic pressures Invest in training and awareness programs to keep people from being the weakest link 2009 Consider co-sourcing to address a lack of resources and tighter budgets Assess the potential impact of new technology and the organization s ability to protect its assets Know the risks posed by increasing external and internal threats 4 Fighting to close the gap Ernst & Young s Global Information Security Survey 2012

7 Ernst & Young s 2010 Global Information Security Survey Insights on IT risk November Borderless security 2012 Fighting to close the gap Ernst & Young s 2012 Global Information Security Survey Borderless security Into the cloud, out of the fog The information security gap Information security survey themes With a global economy still in recovery, and in an environment of sustained cost pressures and scarce resources, two new waves of change emerged: 1. Organizations started to realize that with globalization, data is everywhere. Employees were increasingly sending data to business partners over the internet or carrying the data with them on mobile devices. The traditional boundaries of an organization were vanishing along with the traditional security paradigms. 2. Data processing moved into the cloud. Organizations understood the security requirements associated with IT outsourcing. Moving to the cloud required the information security function to completely rethink its approach to securing information. The velocity and complexity of change accelerates at a staggering pace: Virtualization, cloud computing, social media, mobile, and other new and emerging technologies open the door to a wave of internal and external threats. Emerging markets, continuing economic volatility, offshoring and increasing regulatory requirements add complexity to an already complicated information security environment. Organizations have made great strides in improving their information security capabilities. But for as many steps as they have taken, they continue to fall behind, creating an information security gap that grows ever larger. Key trends Speed of change Complexity of response Severity of impact Low High Speed of change Complexity of response Severity of impact Low High Impact on organizations 2010 Address the risks associated with emerging technologies Increase investment in data loss prevention tools Take an information-centric view of security that better aligns to the business 2011 Bring information security into the boardroom Protect the information that matters most Embrace encryption as a fundamental control Focus on the fundamentals 2012 Continue to make information security a board-level priority Develop an integrated strategy around corporate objectives, and consider the whole risk landscape Use data analytics to test the risk landscape and understand the data you need to protect most budgeting to enable long-term planning Innovate, innovate, innovate Start working on a fundamental transformation, as described later in this report Recommended steps Fighting to close the gap Ernst & Young s Global Information Security Survey

8 How far do organizations still need to go? The improvements that organizations are making In response to the key recommendations that have been made over the years, to address changes in the risk environment. organizations view the security of information. Once referred to as IT security, the responsibility for protecting an organization s data used to belong solely or primarily to the IT function. No more! Today, organizations understand that data security is a strategic business imperative that requires an enterprise response under the broader information security umbrella. Other improvements have included: Stronger compliance to regulatory requirements For years, external threats from worms and viruses were information security s primary driver. All that changed in 2005 when compliance became a board-level issue. Since that time, with the exception of 2008 when brand and reputation supplanted it, achieving compliance with regulations has consistently been the most important driver of information security for approximately 80% of respondents. services industry one of the most regulated industries banks in the US are talking about collaborating on identifying ways to address information security risks, despite competitive sensitivities. Information security is on President Barack Obama s radar, and banks are trying to improve governance around how they manage information security risk before regulators do it for them. Better transparency In 2008, only 18% of respondents indicated that their information security was an integrated part of the organization s business strategy; 33% suggested that their information security strategy was integrated as part of the organization s IT strategy. By 2012, these numbers have jumped to 42% and 56%, respectively. 6 Fighting to close the gap Ernst & Young s Global Information Security Survey 2012

9 Threats seen as unforeseeable and diverse The dependence of civilizations on large IT-centric infrastructures has increased over the past decades. President Barack Obama recently wrote in a column, So far, no one has managed to seriously damage or disrupt our critical infrastructure networks. But foreign governments, criminal syndicates and lone individuals are probing our financial, energy, and public safety systems every day. Taking down vital banking systems could trigger a financial crisis. (Barack Obama, Taking the Cyberattack Threat Seriously, The Wall Street Journal, 19 July 2012). Sources of catastrophic threats are increasingly seen as unforeseeable and diverse state-sponsored attacks, organized crime, hacktivists, natural disaster, terrorism. Especially for critical infrastructure networks, organizational resilience is a desired end state. It is a descriptive rather than prescriptive term denoting the capability of an organization to withstand disruption and achieve longterm prosperity. The question arises whether a cyber security-driven event may trigger another catastrophic 9/11-scale event. This would automatically put the emphasis on high-impact and low occurrence types of risk the most difficult risks to analyze and mitigate. Developing an integrated information security strategy is critical to gaining a holistic view of the risk landscape and fully addressing those risks. Leading organizations have recognized this and are working harder to ensure that information security is embedded into both business and IT strategies. Increasing importance of business continuity management In 2006, business continuity was just beginning to appear on the radar for information security. In 2008, the primary responsibility for business continuity management resided with IT, where the focus was really more on disaster recovery rather than full business continuity. By 2012, organizations ranked business continuity as the second most mature information security function within the organization. However, they still need to do more; 47% of respondents say that they expect to spend more on business continuity and disaster recovery in the next year. Responding to new technologies When it comes to new technologies, organizations have needed to move quickly. In 2006, smartphones were primarily used by executives and tablets didn t even exist in a consumable form. Risks related to mobile devices, social media and the cloud weren t high on anyone s agenda because they hadn t Since then, the proliferation of mobile devices and networks, and the blurring lines between business and personal use, have forced organizations to urgently implement policies that address the risks associated with an evolving array of emerging technologies. Organizations are making policy adjustments, stepping up awareness programs, and, in the case of cloud computing, improving oversight of the contract management process for cloud services providers and boosting their encryption techniques. Fighting to close the gap Ernst & Young s Global Information Security Survey

10 The new normal for the CIO is that fast is not fast enough. The same holds true for information security. Paul van Kessel IT Risk and Assurance Services Global Leader, Ernst & Young Accelerating threats Despite all the improvements organizations are making, the pace of change is picking up speed. In 2009, 41% of respondents noticed an increase in external attacks. By 2011, that number had leapt to 72%. This year, the number of respondents indicating an increase in external threats has risen again to 77%. Examples of accelerating external threats include hacktivism, state-sponsored espionage, organized crime and terrorism. In the same span of time, organizations have also noticed an increase in internal vulnerabilities. In this year s survey, nearly half of respondents (46%) say they have noticed an increase. Thirty-seven percent rank careless or unaware employees as the threat that has increased the most over the last 12 months. Interestingly, this number is not much smaller, relatively speaking, to the 50% of respondents in 2008 who cited organization information security initiatives. The remaining gap What this year s survey clearly shows is that threats are accelerating concern, in some critical areas, not only has there been little improvement, there s been stagnation or even erosion in addressing important information security initiatives. Such issues include: Alignment with the business Processes and architecture New and evolving technologies These are subjects upon which we have consistently reported and for which we have provided recommendations in previous reports. Without appropriate and effective action, the gap between necessary information security levels and actual information security levels continues to grow. Left unattended, organizations face risks that could ultimately impact their brand or even market share. 8 Fighting to close the gap Ernst & Young s Global Information Security Survey 2012

11 Enhancements needed based on accelerating threats Actual enhancements in information security Necessary level of information security The gap Current level of information security In the Asia-Pacific region, the financial services industry is genuinely interested in taking on additional, but measured, business risks. Organizations hope to either gain greater returns or expand their business footprint in Asian countries. Although critics may agree this is an admirable business strategy, organizations need to think about the compliance implications of multiple regulatory requirements in regional hubs, such as Singapore, Hong Kong and the Philippines. Fighting to close the gap Ernst & Young s Global Information Security Survey

12

13 Why the gap has grown No single issue is creating the gap between where information security is now and where it needs to be. Rather, the gap is a result of a wide range of compounding issues in the areas of alignment, people, process and technology. What cannot be categorized yet are the issues looming on the horizon in the form of governmental intervention and renewed regulatory pressures to address information security risk. Risk landscape: Recognized threats impacting the organization Risk landscape: 2012 and beyond More, greater and new threats, impacting more quickly Information security effectiveness Information security issues: alignment; people; process; and technology Information security effectiveness Fighting to close the gap Ernst & Young s Global Information Security Survey

14 56% of respondents say their information security strategy is aligned to their IT strategy 42% of respondents say that their information security strategy is aligned to their business strategy 38% of respondents say their information security strategy is aligned to the organization s risk appetite Unbalanced alignment For years, Ernst & Young has advocated that information security needs to be more strategically positioned beyond the IT function. Information security needs to become a board-level priority and its executives need to have a seat at the boardroom table. And for a time, information security executives made great strides in achieving this level of visibility, accountability and value. But in recent years, as threats accelerate and economic volatility, emerging markets, offshoring and new technologies add complexity to the role, information security is having to compete with other board-level priorities. As a result, although information security is heading in the right direction, it may not be getting the attention it needs to keep pace with the velocity of change. Broader alignment needed The information security agenda continues to be IT-led rather than focused on the overall business strategy. An effective information security strategy needs to stretch across the entire enterprise and work in tandem with many different functional areas. That s why it is so important that information security s goals are aligned not only with the overall enterprisewide business goals, but also with the various departmental and functional goals. Admirably, the number of respondents who indicate that their information security strategy is aligned to their IT strategy has risen from 33% in 2008 to 56% in Similarly, the number of respondents suggesting that their information security strategy is aligned to their business strategy has risen from 18% in 2008 to 42% in And yet, in 2012: Little more than one third (38%) align their information security strategy to their organization s risk appetite and risk tolerance. A little over half (54%) discuss information security topics in the boardroom on a quarterly basis or more frequently. The remaining 46% almost never or never discuss the topic with the top governing structure of their organization. 12 Fighting to close the gap Ernst & Young s Global Information Security Survey 2012

15 Governance and monitoring responsibilities Only 5% have information security reporting to the chief risk officer the person most responsible for managing the organization s risk profile. Given that information security continues to be IT-led within so many organizations, it s not surprising that 63% respondents indicate that their organizations have placed the responsibility for information security with the IT function. IT certainly understands information security and the issues that threaten it. However, having an information security strategy so completely governed by IT can also impede effective assessment, measurement and alignment with business priorities. Some CIOs serve as a bridge between the business and enabling technology, which can help to align information security with business and IT strategies. However, blending IT expertise with a non-it perspective, organizations can enhance overall information security effectiveness by: Helping to create and maintain accurate measurement that aligns with business goals Ensuring objective assessment around information security effectiveness and helping to facilitate priority-related discussions which might otherwise be Notably, 26% of organizations have given responsibility for information security to the CEO, CFO or COO elevating it to a C-suite topic. But only 5% This decision becomes critical when it comes to selecting the right tools, processes and methods to monitor threats, gauge performance and identify coverage gaps. Traditionally, IT departments do not have a formal risk landscape or assessment mechanism something that is fundamental to the risk function. This may explain why 52% of organizations do not have a threat intelligence program currently in place. 63% of organizations have placed responsibility for information security with the IT function 26% of organizations have given responsibility for information security to the CEO, CFO or COO 5% of organizations have given responsibility for information Without a disciplined approach to researching and monitoring threat intelligence, the IT function is not only unable to proactively address current threats; it also has no way of anticipating the threats that are lurking just around the corner. This only reemphasizes the gap. Fighting to close the gap Ernst & Young s Global Information Security Survey

16 Further obscuring the clarity around assessment are the multiple means used to monitor information security. As the chart below indicates, a majority of of information security. Slightly fewer (64%) use the IT function or information security itself to conduct internal self-assessments. information security? Choose all that apply. Assessments performed by internal audit function Internal self-assessments by IT or information security function 68% 64% Assessment by external party 56% 70% of respondents indicate that their information security function only partially meets organizational needs and improvements are underway Monitoring and evaluation of security incidents and events In conjunction with the external Benchmarking against peers/competition 27% Evaluation of information security operational performance 48% 35% 19% ISO/IEC 27001:2005) Payment Card Industry Data Security Standard) 15% 15% Evaluation of information security costs 14% Evaluation of return of investment (or similar such as ROSI) performance 5% No assessments performed 4% In fact, the proliferation of threats and the widening gap between vulnerability and security requires multiple sources of assessments. Ideally, companies by internal audit; internal self-assessments; third-party assessments; and the monitoring and evaluation of security incidents. High-performing organizations use a combination of two or more assessment techniques to high percentage of responses to the top four assessment options, many of the survey s respondents are high performers. Unfortunately, strong assessment performance does not shield many information security functions from criticism of their performance overall. Only 16% of respondents say that their information security function fully meets organizational needs. Instead, 70% indicate that their information security function partially meets organizational needs and that improvements are underway. 14 Fighting to close the gap Ernst & Young s Global Information Security Survey 2012

17 Insights on risk July 2012 Increasing relevance by turning risk into results Changing risk landscape Physical measures can be built to prevent criminal acts. But it is often more difficult to prevent incompetence, mischief or revenge. Organizations recognize that the risk environment is changing. Nearly 80% agree that there is an increasing level of risk from increased external threats, and nearly half agree that internal vulnerabilities are on the rise. Change in the risk environment in the last 12 months Decreasing level of risk due to: 6% Decreased internal vulnerabilities 18% Decreased external threats Increasing level of risk due to: 46% Increased internal vulnerabilities 77% Increased external threats Additionally, 31% of respondents have seen increases in the number of security incidents compared to last year, while only 10% saw a corresponding decrease. Fifty-nine percent indicate that the number of incidents have stayed the same. As the frequency and nature of information security threats increase and the number of security incidents rises, so too does the potential impact of security lapses. External threats are not the only security gap facing global organizations. Inadvertent employee data loss is also rising. loss, and physical measures can be built to prevent criminal acts. But it is often reasons of mischief, revenge or greed. Organizations need to readjust their thinking from protecting the perimeter to protecting the data. It s all about having the right focus. Manuel Giralt Herrero IT Risk and Assurance Services EMEIA Leader, Ernst & Young The future of internal audit is now Information security a priority for internal audit professionals In 2012, Ernst & Young commissioned a global survey to explore the evolving role of internal audit. Almost half of respondents (48%) indicated that information security and privacy risk were top priorities for their organizations. In fact, 14% devote between 10% and 20% of their audit time to information security risk and expect to continue doing so in the next two years. To read our report, The future of internal audit is now, please visit Fighting to close the gap Ernst & Young s Global Information Security Survey

18 44% of respondents expect to keep their information security budgets the same over the next 12 months More money, yes. But is it well spent? Survey respondents rank business continuity management as their highest spending priority in the next 12 months. As organizations around the world are seeing the rise in the threat levels, they are responding by spending more and adjusting their priorities: 44% of respondents will be keeping their budgets the same over the next 12 months 9% expect to see an information security budget increase of 25% or more In terms of budgets, size varies widely: 32% spend US$1 million or more on information security 30% of respondents expect an information security funding increase of 5% to 15% 9% of respondents expect to see an information security budget increase of 25% or more 32% of respondents spend US$1 million or more on information security As the chart at right illustrates, the highest priority area (51% of respondents) for investment in the next 12 months is business continuity management highlighted earlier in the report, that business continuity is an area in which organizations have worked hard to improve. We expect it is also, at least in part, a reaction to the disruptive and sometimes catastrophic events of the technology, wiped out supply chains and sliced earnings. Interestingly, the second-highest ranked spending priority for respondents was a fundamental redesign of their information security program. This underlines the fact that leading companies recognize the gap described in the An information security transformation (or fundamental shift) is necessary to face today s issues. At almost the opposite end of the spectrum, security testing was considered a high priority by only 6% of businesses. Low response rates at the bottom of in these areas that they are doing enough and can therefore turn their attention to the higher-priority areas. In terms of where organizations plan to increase their investment in the coming year, it s no surprise that securing new technologies, business continuity and disaster recovery top the list. As the chart on page 19 suggests, more than half (55%) expect to spend more on securing new technologies. A slightly lower percentage (47%) are planning to spend more on their number one priority business continuity. A little more than one quarter (26%) plan on spending more on their number two priority information security transformation. 16 Fighting to close the gap Ernst & Young s Global Information Security Survey 2012

19 Business continuity/disaster recovery Information security transformation (fundamental redesign) Data leakage/data loss prevention technologies and processes Implementing security standards (e.g., ISO/IEC 27002:2005) Information security risk management Securing new technologies (e.g., cloud computing, virtualization and mobile computing) Compliance monitoring Identity and access management technologies and processes Security operations (antivirus IDS IPS patching encryption) Security governance and management (e.g., metrics and reporting architecture program management) Privacy Offshoring/outsourcing security activities Forensics/fraud support Recruiting security resources Security incident and event management Incident response capabilities Security awareness and training Threat and vulnerability management technologies and processes Security testing (e.g., attack and penetration) Secure development processes (e.g., secure coding QA process) Key: 1st 2nd 3rd 4th 5th Fighting to close the gap Ernst & Young s Global Information Security Survey

20 A whole new paradigm In the war over government data security, statistics indicate the bad guys are winning. And some security experts say any hope of reversing that trend will take a whole new paradigm in IT security. increased by 19%, or about 13,000 to 15,500, from 2010 to At least some of the time, victims of those breaches are being left in the dark about it for months. About 123,000 Thrift Savings Plan participants whose personal information was This is not the only instance. The Washington Business Journal reported that the U.S. Environmental Protection Agency (EPA) waited months to notify 5,100 employees and 2,700 other individuals of a data security breach in March 2012 that exposed their Social Security numbers and banking information. 2 1 Data breaches up 19 percent, GAO reports; 31 July 2012; 2 Aitoro, Jill; EPA security breach exposes personal information of 8,000 people; Washington Business Journal; 2 August 2012; Interesting fact Organizations that benchmark against their competition to gauge information security effectiveness indicate higher than average financial impact. Also, significantly, nearly 25% of all respondents indicate that they do not know the financial impact. For organizations that do no assessment of effectiveness (4% of all respondents), the percentage that does not know the impact of information security issues rises to 40%. 18 Fighting to close the gap Ernst & Young s Global Information Security Survey 2012

Cybersecurity. Considerations for the audit committee

Cybersecurity. Considerations for the audit committee Cybersecurity Considerations for the audit committee Insights on November 2012 governance, risk and compliance Fighting to close the gap Ernst & Young s 2012 Global Information Security Survey 2012 Global

More information

Italy. EY s Global Information Security Survey 2013

Italy. EY s Global Information Security Survey 2013 Italy EY s Global Information Security Survey 2013 EY s Global Information Security Survey 2013 This year s survey our 16th edition captures the responses of 1,909 C-suite and senior level IT and information

More information

www.pwc.co.uk Cyber security Building confidence in your digital future

www.pwc.co.uk Cyber security Building confidence in your digital future www.pwc.co.uk Cyber security Building confidence in your digital future November 2013 Contents 1 Confidence in your digital future 2 Our point of view 3 Building confidence 4 Our services Confidence in

More information

www.pwc.com Cybersecurity and Privacy Hot Topics 2015

www.pwc.com Cybersecurity and Privacy Hot Topics 2015 www.pwc.com Cybersecurity and Privacy Hot Topics 2015 Table of Contents Cybersecurity and Privacy Incidents are on the rise Executives and Boards are focused on Emerging Risks Banking & Capital Markets

More information

SOCIAL MEDIA MOBILE DEVICES CLOUD SERVICES INTERNET OF THINGS (IOT)

SOCIAL MEDIA MOBILE DEVICES CLOUD SERVICES INTERNET OF THINGS (IOT) INFORMATION SECURITY AND CYBER LIABILITY RISK MANAGEMENT THE FIFTH ANNUAL SURVEY ON THE CURRENT STATE OF AND TRENDS IN INFORMATION SECURITY AND CYBER LIABILITY RISK MANAGEMENT Sponsored by October 2015

More information

trends and audit considerations

trends and audit considerations Bring your own device (BYOD) trends and audit considerations SIFMA IT audit session 4 October 2012 Disclaimer Ernst & Young refers to the global organization of member firms of Ernst & Young Global Limited,

More information

January IIA / ISACA Joint Meeting Pre-meeting. Cybersecurity Update for Internal Auditors. Matt Wilson, PwC Risk Assurance Director

January IIA / ISACA Joint Meeting Pre-meeting. Cybersecurity Update for Internal Auditors. Matt Wilson, PwC Risk Assurance Director January IIA / ISACA Joint Meeting Pre-meeting Cybersecurity Update for Internal Auditors Matt Wilson, Risk Assurance Director Introduction and agenda Themes from The Global State of Information Security

More information

Address C-level Cybersecurity issues to enable and secure Digital transformation

Address C-level Cybersecurity issues to enable and secure Digital transformation Home Overview Challenges Global Resource Growth Impacting Industries Address C-level Cybersecurity issues to enable and secure Digital transformation We support cybersecurity transformations with assessments,

More information

Under control 2015 Hot topics for IT internal audit in financial services. An Internal Audit viewpoint

Under control 2015 Hot topics for IT internal audit in financial services. An Internal Audit viewpoint Under control 2015 Hot topics for IT internal audit in financial services An Internal Audit viewpoint Introduction Welcome to our fourth annual review of the IT hot topics for IT internal audit in financial

More information

Cyber security. Cyber Security. Digital Employee Experience. Digital Customer Experience. Digital Insight. Payments. Internet of Things

Cyber security. Cyber Security. Digital Employee Experience. Digital Customer Experience. Digital Insight. Payments. Internet of Things Cyber security Digital Customer Experience Digital Employee Experience Digital Insight Internet of Things Payments IP Solutions Cyber Security Cloud 2015 CGI IT UK Ltd Contents... Securing organisations

More information

Security and Privacy Trends 2014

Security and Privacy Trends 2014 2014 Agenda Today s cyber threats 3 You could be under cyber attack now! Improve 6 Awareness of cyber threats propels improvements Expand 11 Leading practices to combat cyber threats Innovate 20 To survive,

More information

ACE European Risk Briefing 2012

ACE European Risk Briefing 2012 #5 ACE European Risk Briefing 2012 IT and cyber risk respondent profiles The research was carried out between 13 April and 3 May 2012. The sample comprised 606 European risk managers, CROs, CFOs, COOs

More information

INFORMATION SECURITY CYBER LIABILITY RISK MANAGEMENT. October 2013. Sponsored by:

INFORMATION SECURITY CYBER LIABILITY RISK MANAGEMENT. October 2013. Sponsored by: 2013 INFORMATION SECURITY CYBER LIABILITY RISK MANAGEMENT & October 2013 & INFORMATION SECURITY CYBER LIABILITY RISK MANAGEMENT: The Third Annual Survey on the Current State of and Trends in Information

More information

Global IT Security Risks

Global IT Security Risks Global IT Security Risks June 17, 2011 Kaspersky Lab leverages the leading expertise in IT security risks, malware and vulnerabilities to protect its customers in the best possible way. To ensure the most

More information

Global IT Security Risks: 2012

Global IT Security Risks: 2012 Global IT Security Risks: 2012 Kaspersky Lab is a leading developer of secure content and threat management solutions and was recently named a Leader in the Gartner Magic Quadrant for Endpoint Protection

More information

Managing cyber risks with insurance

Managing cyber risks with insurance www.pwc.com.tr/cybersecurity Managing cyber risks with insurance Key factors to consider when evaluating how cyber insurance can enhance your security program June 2014 Managing cyber risks to sensitive

More information

Cybersecurity in the States 2012: Priorities, Issues and Trends

Cybersecurity in the States 2012: Priorities, Issues and Trends Cybersecurity in the States 2012: Priorities, Issues and Trends Commission on Maryland Cyber Security and Innovation June 8, 2012 Pam Walker, Director of Government Affairs National Association of State

More information

CYBER SECURITY TRAINING SAFE AND SECURE

CYBER SECURITY TRAINING SAFE AND SECURE CYBER SECURITY TRAINING KEEPING YOU SAFE AND SECURE Experts in Cyber Security training. Hardly a day goes by without a cyber attack being reported. With this ever-increasing threat there is a growing need

More information

Borderless security. Ernst & Young s 2010 Global Information Security Survey

Borderless security. Ernst & Young s 2010 Global Information Security Survey Borderless security Ernst & Young s 2010 Global Information Security Survey Foreword... 1 Borderless security... 2 Data on the move... 4 Processing in the clouds... 8 Web connections... 12 Summary... 16

More information

CLOSING THE DOOR TO CYBER ATTACKS HOW ENTERPRISES CAN IMPLEMENT COMPREHENSIVE INFORMATION SECURITY

CLOSING THE DOOR TO CYBER ATTACKS HOW ENTERPRISES CAN IMPLEMENT COMPREHENSIVE INFORMATION SECURITY CLOSING THE DOOR TO CYBER ATTACKS HOW ENTERPRISES CAN IMPLEMENT COMPREHENSIVE INFORMATION SECURITY CLOSING THE DOOR TO CYBER ATTACKS Cybersecurity and information security have become key challenges for

More information

Cybersecurity The role of Internal Audit

Cybersecurity The role of Internal Audit Cybersecurity The role of Internal Audit Cyber risk High on the agenda Audit committees and board members are seeing cybersecurity as a top risk, underscored by recent headlines and increased government

More information

Sytorus Information Security Assessment Overview

Sytorus Information Security Assessment Overview Sytorus Information Assessment Overview Contents Contents 2 Section 1: Our Understanding of the challenge 3 1 The Challenge 4 Section 2: IT-CMF 5 2 The IT-CMF 6 Section 3: Information Management (ISM)

More information

Managing IT Security with Penetration Testing

Managing IT Security with Penetration Testing Managing IT Security with Penetration Testing Introduction Adequately protecting an organization s information assets is a business imperative one that requires a comprehensive, structured approach to

More information

12/11/15. Evolving Cybersecurity Risks. Agenda. The current cyber risk landscape Overview. Results on EY s Global Information Security Survey

12/11/15. Evolving Cybersecurity Risks. Agenda. The current cyber risk landscape Overview. Results on EY s Global Information Security Survey Evolving Cybersecurity Risks Results on EY s Global Information Security Survey Agenda Market insights: What are we seeing? Factoring cybersecurity into your planning and risk appetite Marketplace response

More information

IT risk management discussion 2013 PIAA Leadership Camp May 15, 2013

IT risk management discussion 2013 PIAA Leadership Camp May 15, 2013 IT risk management discussion 2013 PIAA Leadership Camp May 15, 2013 Debbie Lew Agenda Review what is IT governance Review what is IT risk management A discussion of key IT risks to be aware of Page 2

More information

Issues Derailing IT Team Innovation. Key Challenges Facing IT Teams in 2016

Issues Derailing IT Team Innovation. Key Challenges Facing IT Teams in 2016 Issues Derailing IT Team Innovation Key Challenges Facing IT Teams in 2016 Introduction What are the key challenges facing IT teams that can keep mission critical applications and infrastructure from running

More information

Cybersecurity and internal audit. August 15, 2014

Cybersecurity and internal audit. August 15, 2014 Cybersecurity and internal audit August 15, 2014 arket insights: what we are seeing so far? 60% of organizations see increased risk from using social networking, cloud computing and personal mobile devices

More information

Cyber security Time for a new paradigm. Stéphane Hurtaud Partner Information & Technology Risk Deloitte

Cyber security Time for a new paradigm. Stéphane Hurtaud Partner Information & Technology Risk Deloitte Cyber security Time for a new paradigm Stéphane Hurtaud Partner Information & Technology Risk Deloitte 90 More than ever, cyberspace is a land of opportunity but also a dangerous world. As public and private

More information

A NEW APPROACH TO CYBER SECURITY

A NEW APPROACH TO CYBER SECURITY A NEW APPROACH TO CYBER SECURITY We believe cyber security should be about what you can do not what you can t. DRIVEN BY BUSINESS ASPIRATIONS We work with you to move your business forward. Positively

More information

10 Smart Ideas for. Keeping Data Safe. From Hackers

10 Smart Ideas for. Keeping Data Safe. From Hackers 0100101001001010010001010010101001010101001000000100101001010101010010101010010100 0100101001001010010001010010101001010101001000000100101001010101010010101010010100000 0100101001001010010001010010101001010101001000000100101001010101010010101010010100000

More information

RETHINKING CYBER SECURITY Changing the Business Conversation

RETHINKING CYBER SECURITY Changing the Business Conversation RETHINKING CYBER SECURITY Changing the Business Conversation October 2015 Introduction: Diane Smith Michigan Delegate Higher Education Conference Speaker Board Member 2 1 1. Historical Review Agenda 2.

More information

OECD PROJECT ON CYBER RISK INSURANCE

OECD PROJECT ON CYBER RISK INSURANCE OECD PROJECT ON CYBER RISK INSURANCE Introduction 1. Cyber risks pose a real threat to society and the economy, the recognition of which has been given increasingly wide media coverage in recent years.

More information

www.pwc.com The data breach lifecycle: From prevention to response IAPP global privacy summit March 6, 2014 (4:30-5:30) Draft v8 2-25-14

www.pwc.com The data breach lifecycle: From prevention to response IAPP global privacy summit March 6, 2014 (4:30-5:30) Draft v8 2-25-14 www.pwc.com The data breach lifecycle: From prevention to response IAPP global privacy summit (4:30-5:30) Draft v8 2-25-14 Common Myths 1. You have not been hacked. 2. Cyber security is about keeping the

More information

Putting your best foot forward. Managing corporate security in a world of consumer devices an analysis of primary research

Putting your best foot forward. Managing corporate security in a world of consumer devices an analysis of primary research Putting your best foot forward Managing corporate security in a world of consumer devices an analysis of primary research Take two footwear manufacturers: one in Milan, Italy and one in Sao Paulo, Brazil.

More information

CYBER SECURITY, A GROWING CIO PRIORITY

CYBER SECURITY, A GROWING CIO PRIORITY www.wipro.com CYBER SECURITY, A GROWING CIO PRIORITY Bivin John Verghese, Practitioner - Managed Security Services, Wipro Ltd. Contents 03 ------------------------------------- Abstract 03 -------------------------------------

More information

Security Risk Management Strategy in a Mobile and Consumerised World

Security Risk Management Strategy in a Mobile and Consumerised World Security Risk Management Strategy in a Mobile and Consumerised World RYAN RUBIN (Msc, CISSP, CISM, QSA, CHFI) PROTIVITI Session ID: GRC-308 Session Classification: Intermediate AGENDA Current State Key

More information

CYBERSECURITY: Is Your Business Ready?

CYBERSECURITY: Is Your Business Ready? CYBERSECURITY: Is Your Business Ready? Cybersecurity: Is your business ready? Cyber risk is just like any other corporate risk and it must be managed from the top. An organization will spend time monitoring

More information

Assessing the strength of your security operating model

Assessing the strength of your security operating model www.pwc.com Assessing the strength of your security operating model May 2014 Assessing the strength of your security operating model Retail stores, software companies, the U.S. Federal Reserve it seems

More information

Cybersecurity: Mission integration to protect your assets

Cybersecurity: Mission integration to protect your assets Cybersecurity: Mission integration to protect your assets C Y B E R S O L U T I O N S P O L I C Y O P E R AT I O N S P E O P L E T E C H N O L O G Y M A N A G E M E N T Ready for what s next Cyber solutions

More information

WHITE PAPER KEEPING CLIENT AND EMPLOYEE DATA SECURE DRIVES REVENUE AND BUILDS TRUST PROTECTING THE PROTECTOR

WHITE PAPER KEEPING CLIENT AND EMPLOYEE DATA SECURE DRIVES REVENUE AND BUILDS TRUST PROTECTING THE PROTECTOR KEEPING CLIENT AND EMPLOYEE DATA SECURE DRIVES REVENUE AND BUILDS TRUST Protecting Identities. Enhancing Reputations. IDT911 1 DATA BREACHES AND SUBSEQUENT IDENTITY THEFT AND FRAUD THREATEN YOUR ORGANIZATION

More information

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft Cyber Security and Privacy Services Working in partnership with you to protect your organisation from cyber security threats and data theft 2 Cyber Security and Privacy Services What drives your security

More information

Information Security Services

Information Security Services Information Security Services Information Security In 2013, Symantec reported a 62% increase in data breaches over 2012. These data breaches had tremendous impacts on many companies, resulting in intellectual

More information

Accenture Risk Management. Industry Report. Life Sciences

Accenture Risk Management. Industry Report. Life Sciences Accenture Risk Management Industry Report Life Sciences Risk management as a source of competitive advantage and high performance in the life sciences industry Risk management that enables long-term competitive

More information

State of Security Survey GLOBAL FINDINGS

State of Security Survey GLOBAL FINDINGS 2011 State of Security Survey GLOBAL FINDINGS CONTENTS Introduction... 4 Methodology... 6 Finding 1: Cybersecurity is important to business... 8 Finding 2: The drivers of security are changing... 10 Finding

More information

Cyber security: Are consumer companies up to the challenge?

Cyber security: Are consumer companies up to the challenge? Cyber security: Are consumer companies up to the challenge? 1 Cyber security: Are consumer companies up to the challenge? A survey of webcast participants kpmg.com 1 Cyber security: Are consumer companies

More information

The Changing IT Risk Landscape Understanding and managing existing and emerging risks

The Changing IT Risk Landscape Understanding and managing existing and emerging risks The Changing IT Risk Landscape Understanding and managing existing and emerging risks IIA @ Noon Kareem Sadek Senior Manager, Deloitte Canada Chris Close Senior Manager, Deloitte Canada December 2, 2015

More information

Experience the commitment WHITE PAPER. Information Security Continuous Monitoring. Charting the Right Course. cgi.com 2014 CGI GROUP INC.

Experience the commitment WHITE PAPER. Information Security Continuous Monitoring. Charting the Right Course. cgi.com 2014 CGI GROUP INC. Experience the commitment WHITE PAPER Information Security Continuous Monitoring Charting the Right Course May 2014 cgi.com 2014 CGI GROUP INC. During the last few months of 2013, six federal agencies

More information

www.pwc.nl/cybersecurity Cyber security Building confidence in your digital future

www.pwc.nl/cybersecurity Cyber security Building confidence in your digital future www.pwc.nl/cybersecurity Cyber security Building confidence in your digital future 2015 Contents 1 Confidence in your digital future 2 Our point of view 3 Building confidence 4 Our services Confidence

More information

Secure by design: taking a strategic approach to cybersecurity

Secure by design: taking a strategic approach to cybersecurity Secure by design: taking a strategic approach to cybersecurity The cybersecurity market is overly focused on auditing policy compliance and performing vulnerability testing when the level of business risk

More information

Internal audit of cybersecurity. Presentation to the Atlanta IIA Chapter January 2015

Internal audit of cybersecurity. Presentation to the Atlanta IIA Chapter January 2015 Internal audit of cybersecurity Presentation to the Atlanta IIA Chapter January 2015 Agenda Executive summary Why is this topic important? Cyber attacks: increasing complexity arket insights: What are

More information

Consumer Goods and Services

Consumer Goods and Services Accenture Risk Management Industry Report Consumer Goods and Services 2011 Global Risk Management Point of View Consumer Goods and Services 2011 Global Risk Management Point of View Consumer Goods and

More information

Five keys to a more secure data environment

Five keys to a more secure data environment Five keys to a more secure data environment A holistic approach to data infrastructure security Compliance professionals know better than anyone how compromised data can lead to financial and reputational

More information

Cybersecurity Strategic Consulting

Cybersecurity Strategic Consulting Home Overview Challenges Global Resource Growth Impacting Industries Why Capgemini Capgemini & Sogeti Cybersecurity Strategic Consulting Enabling business ambitions, resilience and cost efficiency with

More information

CA Enterprise Mobility Management MSO

CA Enterprise Mobility Management MSO SERVICES DESCRIPTION CA Enterprise Mobility Management MSO At a Glance Today, your customers are more reliant on mobile technologies than ever. They re also more exposed by mobile technologies than ever.

More information

Cyber Security Pr o t e c t i n g y o u r b a n k a g a i n s t d a t a b r e a c h e s

Cyber Security Pr o t e c t i n g y o u r b a n k a g a i n s t d a t a b r e a c h e s Cyber Security Pr o t e c t i n g y o u r b a n k a g a i n s t d a t a b r e a c h e s 1 Agenda Data Security Trends Root causes of Cyber Attacks How can we fix this? Secure Infrastructure Security Practices

More information

2015 NETWORK SECURITY & CYBER RISK MANAGEMENT: THE FOURTH ANNUAL SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN EUROPE

2015 NETWORK SECURITY & CYBER RISK MANAGEMENT: THE FOURTH ANNUAL SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN EUROPE 2015 NETWORK SECURITY & CYBER RISK MANAGEMENT: THE FOURTH ANNUAL SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN EUROPE February 2015 2015 Network Security & Cyber Risk Management: The FOURTH

More information

Commonwealth IT Threat Management: Keeping Out the Cyber Villains Category: Cyber Security Initiatives. Initiation date: January 2012

Commonwealth IT Threat Management: Keeping Out the Cyber Villains Category: Cyber Security Initiatives. Initiation date: January 2012 Commonwealth IT Threat Management: Keeping Out the Cyber Villains Category: Cyber Security Initiatives Initiation date: January 2012 Completion date: June 2012 Nomination submitted by: Samuel A. Nixon

More information

Connecting the dots: A proactive approach to cybersecurity oversight in the boardroom. kpmg.bm

Connecting the dots: A proactive approach to cybersecurity oversight in the boardroom. kpmg.bm Connecting the dots: A proactive approach to cybersecurity oversight in the boardroom kpmg.bm Connecting the dots: A proactive approach to cybersecurity oversight in the boardroom 1 Connecting the dots:

More information

CYBERSECURITY RISK RESEARCH CENTRE. http://www.riskgroupllc.com. http://www.riskgroupllc.com info@riskgroupllc.com + (832) 971 8322

CYBERSECURITY RISK RESEARCH CENTRE. http://www.riskgroupllc.com. http://www.riskgroupllc.com info@riskgroupllc.com + (832) 971 8322 CYBERSECURITY RISK RESEARCH CENTRE http://www.riskgroupllc.com http://www.riskgroupllc.com info@riskgroupllc.com + (832) 971 8322 Cyber-Security Risk Research Centre In this era of interconnected and interdependent

More information

CYBERSECURITY IN HEALTHCARE: A TIME TO ACT

CYBERSECURITY IN HEALTHCARE: A TIME TO ACT share: TM CYBERSECURITY IN HEALTHCARE: A TIME TO ACT Why healthcare is especially vulnerable to cyberattacks, and how it can protect data and mitigate risk At a time of well-publicized incidents of cybersecurity

More information

Be Prepared. For Anything. Cyber Security - Confronting Current & Future Threats The role of skilled professionals in maintaining cyber resilience

Be Prepared. For Anything. Cyber Security - Confronting Current & Future Threats The role of skilled professionals in maintaining cyber resilience Cyber Security - Confronting Current & Future Threats The role of skilled professionals in maintaining cyber resilience Mike O Neill Managing Director Graeme McGowan Associate Director of Cyber Security

More information

CYBERSECURITY IN FINANCIAL SERVICES POINT OF VIEW CHALLENGE 1 REGULATORY COMPLIANCE ACROSS GEOGRAPHIES

CYBERSECURITY IN FINANCIAL SERVICES POINT OF VIEW CHALLENGE 1 REGULATORY COMPLIANCE ACROSS GEOGRAPHIES POINT OF VIEW CYBERSECURITY IN FINANCIAL SERVICES Financial services institutions are globally challenged to keep pace with changing and covert cybersecurity threats while relying on traditional response

More information

Defending Against Data Beaches: Internal Controls for Cybersecurity

Defending Against Data Beaches: Internal Controls for Cybersecurity Defending Against Data Beaches: Internal Controls for Cybersecurity Presented by: Michael Walter, Managing Director and Chris Manning, Associate Director Protiviti Atlanta Office Agenda Defining Cybersecurity

More information

Mitigating and managing cyber risk: ten issues to consider

Mitigating and managing cyber risk: ten issues to consider Mitigating and managing cyber risk: ten issues to consider The board of directors is responsible for managing and mitigating risk exposure. A recent study conducted by the Ponemon Institute 1 revealed

More information

Single-Vendor Security Ecosystems Offer Concrete Benefits Over Point Solutions

Single-Vendor Security Ecosystems Offer Concrete Benefits Over Point Solutions A Custom Technology Adoption Profile Commissioned By Trend Micro April 2014 Single-Vendor Security Ecosystems Offer Concrete Benefits Over Point Solutions Introduction Advanced attacks on an organization

More information

the evolving governance Model for CYBERSECURITY RISK By Gary owen, Director, Promontory Financial Group

the evolving governance Model for CYBERSECURITY RISK By Gary owen, Director, Promontory Financial Group the evolving governance Model for CYBERSECURITY RISK By Gary owen, Director, Promontory Financial Group 54 Banking PersPective Quarter 2, 2014 Responsibility for the oversight of information security and

More information

2014 NETWORK SECURITY & CYBER RISK MANAGEMENT: THE THIRD ANNUAL SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN EUROPE

2014 NETWORK SECURITY & CYBER RISK MANAGEMENT: THE THIRD ANNUAL SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN EUROPE 2014 NETWORK SECURITY & CYBER RISK MANAGEMENT: THE THIRD ANNUAL SURVEY OF ENTERPRISE-WIDE CYBER RISK MANAGEMENT PRACTICES IN EUROPE February 2014 Sponsored by: 2014 Network Security & Cyber Risk Management:

More information

Governance Takes A Central Role As Enterprises Shift To Mobile

Governance Takes A Central Role As Enterprises Shift To Mobile A Forrester Consulting Thought Leadership Paper Commissioned By Druva October 2014 Governance Takes A Central Role As Enterprises Shift To Mobile Table Of Contents Executive Summary... 1 Mobility Adds

More information

The Path Ahead for Security Leaders

The Path Ahead for Security Leaders The Path Ahead for Security Leaders Executive Summary What You Will Learn If you asked security leaders five years ago what their primary focus was, you would likely get a resounding: securing our operations.

More information

Keynote Speech. Beth Dugan Deputy Comptroller for Operational Risk. The Clearing House s First Operational Risk Colloquium

Keynote Speech. Beth Dugan Deputy Comptroller for Operational Risk. The Clearing House s First Operational Risk Colloquium Keynote Speech by Beth Dugan Deputy Comptroller for Operational Risk at The Clearing House s First Operational Risk Colloquium February 11, 2015 Washington, D.C. Thank you. It s an honor to be invited

More information

IT Governance. What is it and how to audit it. 21 April 2009

IT Governance. What is it and how to audit it. 21 April 2009 What is it and how to audit it 21 April 2009 Agenda Can you define What are the key objectives of How should be structured Roles and responsibilities Key challenges and barriers Auditing Scope Test procedures

More information

10Minutes. on the stark realities of cybersecurity. The Cyber Savvy CEO. A changed business environment demands a new approach:

10Minutes. on the stark realities of cybersecurity. The Cyber Savvy CEO. A changed business environment demands a new approach: 10Minutes on the stark realities of cybersecurity The Cyber Savvy CEO Highlights Business leaders must recognise the exposure and business impact that comes from operating within an interconnected global

More information

Defending yesterday. Financial Services. Key findings from The Global State of Information Security Survey 2014

Defending yesterday. Financial Services. Key findings from The Global State of Information Security Survey 2014 www.pwc.com/security Defending yesterday While organizations have made significant security improvements, they have not kept pace with today s determined adversaries. As a result, many rely on yesterday

More information

Microsoft s cybersecurity commitment

Microsoft s cybersecurity commitment Microsoft s cybersecurity commitment Published January 2015 At Microsoft, we take the security and privacy of our customers data seriously. This focus has been core to our culture for more than a decade

More information

Risk Considerations for Internal Audit

Risk Considerations for Internal Audit Risk Considerations for Internal Audit Cecile Galvez, Deloitte & Touche LLP Enterprise Risk Services Director Traci Mizoguchi, Deloitte & Touche LLP Enterprise Risk Services Senior Manager February 2013

More information

20+ At risk and unready in an interconnected world

20+ At risk and unready in an interconnected world At risk and unready in an interconnected world Key findings from The Global State of Information Security Survey 2015 Cyber attacks against power and utilities organizations have transitioned from theoretical

More information

Get ahead of cybercrime EY s Global Information Security Survey 2014

Get ahead of cybercrime EY s Global Information Security Survey 2014 Insights on governance, risk and compliance October 2014 Get ahead of cybercrime EY s Global Information Security Survey 2014 Contents Welcome 1 The cyber threat landscape 2 Get ahead of cybercrime focus

More information

Cyber, Social Media and IT Risks. David Canham (BA) Hons, MIRM

Cyber, Social Media and IT Risks. David Canham (BA) Hons, MIRM IIA South Event 16 th June 2015 Cyber, Social Media and IT Risks 1 st and 2 nd Line Perspective David Canham (BA) Hons, MIRM Agenda This evening we ll cover the following: Who, why and what? Traditional

More information

New York State Department of Financial Services. Report on Cyber Security in the Banking Sector

New York State Department of Financial Services. Report on Cyber Security in the Banking Sector New York State Department of Financial Services Report on Cyber Security in the Banking Sector Governor Andrew M. Cuomo Superintendent Benjamin M. Lawsky May 2014 I. Introduction Cyber attacks against

More information

APICS INSIGHTS AND INNOVATIONS SUPPLY CHAIN RISK CHALLENGES AND PRACTICES

APICS INSIGHTS AND INNOVATIONS SUPPLY CHAIN RISK CHALLENGES AND PRACTICES APICS INSIGHTS AND INNOVATIONS SUPPLY CHAIN RISK CHALLENGES AND PRACTICES APICS INSIGHTS AND INNOVATIONS ABOUT THIS REPORT This report examines the role that supply chain risk management plays in organizations

More information

Cyber Risks and Insurance Solutions Malaysia, November 2013

Cyber Risks and Insurance Solutions Malaysia, November 2013 Cyber Risks and Insurance Solutions Malaysia, November 2013 Dynamic but vulnerable IT environment 2 Cyber risks are many and varied Malicious attacks Cyber theft/cyber fraud Cyber terrorism Cyber warfare

More information

Close the security gap with a unified approach. Detect, block and remediate risks faster with end-to-end visibility of the security cycle

Close the security gap with a unified approach. Detect, block and remediate risks faster with end-to-end visibility of the security cycle Close the security gap with a unified approach Detect, block and remediate risks faster with end-to-end visibility of the security cycle Events are not correlated. Tools are not integrated. Teams are not

More information

THE HUMAN FACTOR AT THE CORE OF FEDERAL CYBERSECURITY

THE HUMAN FACTOR AT THE CORE OF FEDERAL CYBERSECURITY THE HUMAN FACTOR AT THE CORE OF FEDERAL CYBERSECURITY CYBER HYGIENE AND ORGANIZATIONAL PLANNING ARE AT LEAST AS INTEGRAL TO SECURING INFORMATION NETWORKS AS FIREWALLS AND ANTIVIRUS SOFTWARE Cybersecurity

More information

PACB One-Day Cybersecurity Workshop

PACB One-Day Cybersecurity Workshop PACB One-Day Cybersecurity Workshop WHAT IS CYBERSECURITY? PRESENTED BY: JON WALDMAN, SBS CISA, CRISC 1 Contact Information Jon Waldman Partner, Senior IS Consultant CISA, CRISC Masters of Info Assurance

More information

Risk Management A Strategy for Success

Risk Management A Strategy for Success SEI Executive Connections Insights Risk Management A Strategy for Success The Opportunity of Risk Enterprise Risk Management is a critical focus of every wealth management firm. Today, business leaders

More information

Who s next after TalkTalk?

Who s next after TalkTalk? Who s next after TalkTalk? Frequently Asked Questions on Cyber Risk Fraud threat to millions of TalkTalk customers TalkTalk cyber-attack: website hit by significant breach These are just two of the many

More information

THE NEW REALITY OF RISK CYBER RISK: TRENDS AND SOLUTIONS

THE NEW REALITY OF RISK CYBER RISK: TRENDS AND SOLUTIONS THE NEW REALITY OF RISK CYBER RISK: TRENDS AND SOLUTIONS Read the Marsh Risk Management Research Briefing: Cyber Risks Extend Beyond Data and Privacy Exposures To access the report, visit www.marsh.com.

More information

The Impact of Cybercrime on Business

The Impact of Cybercrime on Business The Impact of Cybercrime on Business Studies of IT practitioners in the United States, United Kingdom, Germany, Hong Kong and Brazil Sponsored by Check Point Software Technologies Independently conducted

More information

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst Abstract: APTs first came on the scene in 2010, creating a wave

More information

CIBECS / IDG Connect DATA LOSS SURVEY. The latest statistics and trends around user data protection for business. www.cibecs.

CIBECS / IDG Connect DATA LOSS SURVEY. The latest statistics and trends around user data protection for business. www.cibecs. CIBECS / IDG Connect 2014 DATA LOSS SURVEY The latest statistics and trends around user data protection for business. REPORT www.cibecs.com 2 Table of ontents EXECUTIVE 01 02 03 04 05 06 SUMMARY WHO PARTICIPATED

More information

OVERVIEW. With just 10,000 customers in your database, the cost of a data breach averages more than $2 million.

OVERVIEW. With just 10,000 customers in your database, the cost of a data breach averages more than $2 million. Security PLAYBOOK OVERVIEW Today, security threats to retail organizations leave little margin for error. Retailers face increasingly complex security challenges persistent threats that can undermine the

More information

How to Develop Successful Enterprise Risk and Vendor Management Programs

How to Develop Successful Enterprise Risk and Vendor Management Programs Project Management Institute New York City Chapter January 2014 Chapter Meeting How to Develop Successful Enterprise Risk and Vendor Management Programs Christina S. Kite Senior Vice President Corporate

More information

Cyber Security and the Board of Directors

Cyber Security and the Board of Directors Helping clients build operational capability in cyber security. A DELTA RISK VIEWPOINT Cyber Security and the Board of Directors An essential responsibility in financial services About Delta Risk is a

More information

Gaining the upper hand in today s cyber security battle

Gaining the upper hand in today s cyber security battle IBM Global Technology Services Managed Security Services Gaining the upper hand in today s cyber security battle How threat intelligence can help you stop attackers in their tracks 2 Gaining the upper

More information

The Cost of Insecure Mobile Devices in the Workplace Sponsored by AT&T

The Cost of Insecure Mobile Devices in the Workplace Sponsored by AT&T The Cost of Insecure Mobile Devices in the Workplace! Sponsored by AT&T Independently conducted by Ponemon Institute LLC Publication Date: March 2014 Part 1. Introduction The Cost of Insecure Mobile Devices

More information

Cloud Security Benchmark: Top 10 Cloud Service Providers Executive Summary January 5, 2015

Cloud Security Benchmark: Top 10 Cloud Service Providers Executive Summary January 5, 2015 Cloud Security Benchmark: Top 10 Cloud Service Providers Executive Summary January 5, 2015 2015 CloudeAssurance Page 1 Table of Contents Copyright and Disclaimer... 3 Results: Top 10 Cloud Service Providers

More information

Seamus Reilly Director EY Information Security sreilly@uk.ey.com 0207 951 3179 Cyber Security

Seamus Reilly Director EY Information Security sreilly@uk.ey.com 0207 951 3179 Cyber Security Seamus Reilly Director EY Information Security sreilly@uk.ey.com 0207 951 3179 Cyber Security An Internal Audit perspective on the threats and responses within the Retail Sector 15 th May 2014 Agenda Introductions

More information

Executive Management of Information Security

Executive Management of Information Security WHITE PAPER Executive Management of Information Security _experience the commitment Entire contents 2004, 2010 by CGI Group Inc. All rights reserved. Reproduction of this publication in any form without

More information

Information Security in Business: Issues and Solutions

Information Security in Business: Issues and Solutions Covenant University Town & Gown Seminar 2015 Information Security in Business: Issues and Solutions A Covenant University Presentation By Favour Femi-Oyewole, BSc, MSc (Computer Science), MSc (Information

More information

Changing the Enterprise Security Landscape

Changing the Enterprise Security Landscape Changing the Enterprise Security Landscape Petr Hněvkovský Presales Consultant, ArcSight EMEA HP Enterprise Security Products 2012 Hewlett-Packard Development Company, L.P. The information contained herein

More information